Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 17:49
Static task
static1
Behavioral task
behavioral1
Sample
0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2N.dll
Resource
win7-20240903-en
General
-
Target
0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2N.dll
-
Size
120KB
-
MD5
4c5d70bc20dfdb2d3ddabba04583f640
-
SHA1
708cbc05e806ad4ed1791d12a09d0d0da61e6749
-
SHA256
0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2
-
SHA512
87d3f3df80ce1c28c6af7e1a843051d7b0f0a715beac45651c1173fe2e960239e5f085ee399fec4439911533525d97e49cf0582cc76037e2562c1dd9e9d88633
-
SSDEEP
3072:gR0wdlVz2escm9mYToPvI2aaAxxnO/Gec7qE0sj4L:gR0DB9mYTCvIVaAxxO+ecKsj0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579673.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577705.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577705.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579673.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579673.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579673.exe -
Executes dropped EXE 4 IoCs
pid Process 3644 e577705.exe 4152 e5778aa.exe 1384 e579664.exe 3436 e579673.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579673.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577705.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579673.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579673.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577705.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e577705.exe File opened (read-only) \??\G: e577705.exe File opened (read-only) \??\K: e577705.exe File opened (read-only) \??\L: e577705.exe File opened (read-only) \??\O: e577705.exe File opened (read-only) \??\E: e579673.exe File opened (read-only) \??\G: e579673.exe File opened (read-only) \??\H: e577705.exe File opened (read-only) \??\I: e577705.exe File opened (read-only) \??\J: e577705.exe File opened (read-only) \??\M: e577705.exe File opened (read-only) \??\N: e577705.exe File opened (read-only) \??\P: e577705.exe -
resource yara_rule behavioral2/memory/3644-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-26-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-23-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-12-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-22-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-24-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-32-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-35-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-54-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-68-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-69-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-71-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-73-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-76-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-77-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-79-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-82-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-83-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3644-85-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3436-118-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/3436-160-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e577705.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e577705.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e577705.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577772 e577705.exe File opened for modification C:\Windows\SYSTEM.INI e577705.exe File created C:\Windows\e57c767 e579673.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577705.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5778aa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579664.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579673.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3644 e577705.exe 3644 e577705.exe 3644 e577705.exe 3644 e577705.exe 3436 e579673.exe 3436 e579673.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe Token: SeDebugPrivilege 3644 e577705.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4048 wrote to memory of 3508 4048 rundll32.exe 82 PID 4048 wrote to memory of 3508 4048 rundll32.exe 82 PID 4048 wrote to memory of 3508 4048 rundll32.exe 82 PID 3508 wrote to memory of 3644 3508 rundll32.exe 83 PID 3508 wrote to memory of 3644 3508 rundll32.exe 83 PID 3508 wrote to memory of 3644 3508 rundll32.exe 83 PID 3644 wrote to memory of 776 3644 e577705.exe 8 PID 3644 wrote to memory of 780 3644 e577705.exe 9 PID 3644 wrote to memory of 1020 3644 e577705.exe 13 PID 3644 wrote to memory of 2440 3644 e577705.exe 42 PID 3644 wrote to memory of 2492 3644 e577705.exe 43 PID 3644 wrote to memory of 2576 3644 e577705.exe 46 PID 3644 wrote to memory of 3484 3644 e577705.exe 56 PID 3644 wrote to memory of 3616 3644 e577705.exe 57 PID 3644 wrote to memory of 3792 3644 e577705.exe 58 PID 3644 wrote to memory of 3892 3644 e577705.exe 59 PID 3644 wrote to memory of 3956 3644 e577705.exe 60 PID 3644 wrote to memory of 4040 3644 e577705.exe 61 PID 3644 wrote to memory of 4132 3644 e577705.exe 62 PID 3644 wrote to memory of 1820 3644 e577705.exe 75 PID 3644 wrote to memory of 832 3644 e577705.exe 76 PID 3644 wrote to memory of 4048 3644 e577705.exe 81 PID 3644 wrote to memory of 3508 3644 e577705.exe 82 PID 3644 wrote to memory of 3508 3644 e577705.exe 82 PID 3508 wrote to memory of 4152 3508 rundll32.exe 84 PID 3508 wrote to memory of 4152 3508 rundll32.exe 84 PID 3508 wrote to memory of 4152 3508 rundll32.exe 84 PID 3508 wrote to memory of 1384 3508 rundll32.exe 85 PID 3508 wrote to memory of 1384 3508 rundll32.exe 85 PID 3508 wrote to memory of 1384 3508 rundll32.exe 85 PID 3508 wrote to memory of 3436 3508 rundll32.exe 86 PID 3508 wrote to memory of 3436 3508 rundll32.exe 86 PID 3508 wrote to memory of 3436 3508 rundll32.exe 86 PID 3644 wrote to memory of 776 3644 e577705.exe 8 PID 3644 wrote to memory of 780 3644 e577705.exe 9 PID 3644 wrote to memory of 1020 3644 e577705.exe 13 PID 3644 wrote to memory of 2440 3644 e577705.exe 42 PID 3644 wrote to memory of 2492 3644 e577705.exe 43 PID 3644 wrote to memory of 2576 3644 e577705.exe 46 PID 3644 wrote to memory of 3484 3644 e577705.exe 56 PID 3644 wrote to memory of 3616 3644 e577705.exe 57 PID 3644 wrote to memory of 3792 3644 e577705.exe 58 PID 3644 wrote to memory of 3892 3644 e577705.exe 59 PID 3644 wrote to memory of 3956 3644 e577705.exe 60 PID 3644 wrote to memory of 4040 3644 e577705.exe 61 PID 3644 wrote to memory of 4132 3644 e577705.exe 62 PID 3644 wrote to memory of 1820 3644 e577705.exe 75 PID 3644 wrote to memory of 832 3644 e577705.exe 76 PID 3644 wrote to memory of 4152 3644 e577705.exe 84 PID 3644 wrote to memory of 4152 3644 e577705.exe 84 PID 3644 wrote to memory of 1384 3644 e577705.exe 85 PID 3644 wrote to memory of 1384 3644 e577705.exe 85 PID 3644 wrote to memory of 3436 3644 e577705.exe 86 PID 3644 wrote to memory of 3436 3644 e577705.exe 86 PID 3436 wrote to memory of 776 3436 e579673.exe 8 PID 3436 wrote to memory of 780 3436 e579673.exe 9 PID 3436 wrote to memory of 1020 3436 e579673.exe 13 PID 3436 wrote to memory of 2440 3436 e579673.exe 42 PID 3436 wrote to memory of 2492 3436 e579673.exe 43 PID 3436 wrote to memory of 2576 3436 e579673.exe 46 PID 3436 wrote to memory of 3484 3436 e579673.exe 56 PID 3436 wrote to memory of 3616 3436 e579673.exe 57 PID 3436 wrote to memory of 3792 3436 e579673.exe 58 PID 3436 wrote to memory of 3892 3436 e579673.exe 59 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577705.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579673.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2492
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2576
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\e577705.exeC:\Users\Admin\AppData\Local\Temp\e577705.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\e5778aa.exeC:\Users\Admin\AppData\Local\Temp\e5778aa.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\e579664.exeC:\Users\Admin\AppData\Local\Temp\e579664.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Users\Admin\AppData\Local\Temp\e579673.exeC:\Users\Admin\AppData\Local\Temp\e579673.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3436
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3616
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:832
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57c7a06c7032b8563c614207ac9c8a8f6
SHA1748d818ea76b39897cb709e89a2bbbbe23781302
SHA256676e4d2f43fa671b444f96583694d1e0853f355820b361eca3ea905fd03ea568
SHA51205422fef27628e613d89984992d925a77389b466bf15f927fa3fc85e5ecdcc6ff7b6a0362c6f0240ffdac396b688b0c753b57f08138b38566bb6a5bf7170e236
-
Filesize
257B
MD53c9a4330c223f1fbe1fb69e563ec7629
SHA177edb607c64e89b5b7dca546b67d50e64d6fb835
SHA256f3fb4a63b3f6e00f8e87efda17cca227611aa82340f0803c0837ae096d213218
SHA512c1eb2a94e72cb8c2887a64dd4aa060d94bac9e67b70d513845ee252287a11e3e0cb1d0e79ae903adae5aaf22a0eed8c81c6715afd4182b9f58ca9dd607e95013